期刊文献+

一个安全公钥广播加密方案(英文) 被引量:10

A Fully Public Key Tracing and Revocation Scheme Provably Secure Against Adaptive Adversary
下载PDF
导出
摘要 消息的发送者使用广播加密算法通过广播信道将消息发送给用户.公钥加密算法和追踪算法结合在一起,可构成一个公钥广播加密方案.提出了一个完全式公钥广播加密方案.在以往公钥广播加密方案中,消息发送中心替每个用户选择解密私钥,分配解密私钥.而在完全式公钥广播加密方案中,用户的解密私钥是由用户自己所选择的.用户可以随时加入或退出广播系统.当消息发送者发现非法用户时,不要求合法用户作任何改变,就能够很方便地取消这些非法用户.此外,证明了方案中加密算法在DDH假设和适应性选择密文攻击下是安全的. A broadcast encryption allows the sender to securely distribute content to a dynamically changing group of users over a broadcast channel. A public key tracing and revocation scheme can combine the public key encryption with the traitor tracing algorithm. This paper proposes a fully public key tracing and revocation scheme. The salient feature of the scheme is that the secret keys of the users are chosen by the users themselves, while in the previous public key broadcast encryption schemes, the broadcaster publishes the encryption key and distributes the individual secret keys to the users. The scheme deals with the setting of stateless receivers. When the traitors are found, the sender can revoke them without involvement of the remaindering receivers. The encryption algorithm in the scheme is semantically secure against adaptive chosen cipher-text attacks based on the DDH assumption.
出处 《软件学报》 EI CSCD 北大核心 2005年第7期1333-1343,共11页 Journal of Software
基金 国家自然科学基金No.10371127~~
关键词 广播加密 可证安全 black-box追踪 适应性攻击 broadcast encryption provably secure black-box tracing adaptive adversary
  • 相关文献

参考文献21

  • 1Fiat A, Naor M. Broadcast encryption. In: Stinson DR, ed. Advances in Cryptology-CRYPT0'93. LNCS 773, Berlin, Heidelberg: Springer-Verlag, 1994. 480-491.
  • 2Graray JA, Staddon J, Wool A. Longlived broadcast encryption. In: Bellare M, ed. Advances in Cryptology-CRYPTO 2000. LNCS 1880, Berlin, Heidelberg: Springer-Verlag, 2000. 333-352.
  • 3Luby M, Staddon J. Combinatorial bounds for broadcast encryption. In: Nyberg K, ed. Advances in Cryptology-EUROCRYPT'98. LNCS 1403, Berlin, Heidelberg: Springer-Verlag, 1998. 512-526.
  • 4Blundo C, Cresti A. Space requirements for broadcast encryption. In: De Santis A, ed. Advances in Cryptology-EUROCRYPT'94. LNCS 950, Berlin, Heidelberg: Springer-Verlag, 1995. 287-298.
  • 5Blundo C, Mattos LAF, Stinson DR. Trade-Offs between communication and storage in unconditionally secure scheme for broadcast encryption and interactive key distribution. In: Koblitz N, ed. Advances in Cryptology-CRYPTO'96. LNCS 1109, Berlin, Heidelberg: Springer-Verlag, 1996. 387-400.
  • 6Gafni E, Staddon J, Yin YL. Efficient methods for integrating traceability and broadcast encryption. In: Wiener M, ed. Advances in Cryptology-CRYPTO'99. LNCS 1606, Berlin, Heidelberg: Springer-Verlag, 1999. 372-387.
  • 7Kurosawa K, Yoshida T, Desmedt Y, Burmester M. Some bounds and a construction for secure broadcast encryption. In: Ohta K, Pei D, eds. ASIACRYPT'98. LNCS 1514, Berlin, Heidelberg: Springer-Verlag, 1998. 420-433.
  • 8Halevi D, Shamir A. The LSD broadcast encryption scheme. In: Yung M, ed. Advances in Cryptology-CRYPTO 2002. LNCS 2442, Berlin, Heidelberg: Springer-Verlag, 2002. 47-60.
  • 9Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers. In: Kilian J, ed. Advances in Cryptology- CRYPTO'2001. LNCS 2139, Berlin, Heidelberg: Springer-Verlag, 2001. 41-62.
  • 10Nao M, Pinkas B. Efficient trace and revoke schemes. In: Frankel Y, ed. Financial Cryptography FC'2000, LNCS 1962, Berlin, Heidelberg: Springer-Verlag, 2000. 1-20.

同被引文献80

引证文献10

二级引证文献34

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部